Dec 13 01:44:24.941512 kernel: audit: type=1334 audit(1734054243.319:78): prog-id=9 op=UNLOAD Dec 13 01:44:24.941548 kernel: SELinux: Class mctp_socket not defined in policy. Dec 13 01:44:24.941561 kernel: SELinux: Class anon_inode not defined in policy. Dec 13 01:44:24.941570 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 13 01:44:24.941580 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 01:44:24.941591 kernel: SELinux: policy capability open_perms=1 Dec 13 01:44:24.941601 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 01:44:24.941611 kernel: SELinux: policy capability always_check_network=0 Dec 13 01:44:24.941619 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 01:44:24.941629 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 01:44:24.941639 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 01:44:24.941650 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 01:44:24.941659 kernel: audit: type=1403 audit(1734054244.280:79): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 01:44:24.941669 systemd[1]: Successfully loaded SELinux policy in 205.776ms. Dec 13 01:44:24.941687 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 50.579ms. Dec 13 01:44:24.941699 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 01:44:24.941710 systemd[1]: Detected virtualization microsoft. Dec 13 01:44:24.941721 systemd[1]: Detected architecture x86-64. Dec 13 01:44:24.941733 systemd[1]: Detected first boot. Dec 13 01:44:24.941745 systemd[1]: Hostname set to . Dec 13 01:44:24.941757 systemd[1]: Initializing machine ID from random generator. Dec 13 01:44:24.941770 kernel: audit: type=1400 audit(1734054245.267:80): avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 01:44:24.941780 kernel: audit: type=1400 audit(1734054245.284:81): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 01:44:24.941790 kernel: audit: type=1400 audit(1734054245.284:82): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 01:44:24.941805 kernel: audit: type=1334 audit(1734054245.309:83): prog-id=10 op=LOAD Dec 13 01:44:24.941819 kernel: audit: type=1334 audit(1734054245.309:84): prog-id=10 op=UNLOAD Dec 13 01:44:24.941828 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Dec 13 01:44:24.941839 systemd[1]: Populated /etc with preset unit settings. Dec 13 01:44:24.941850 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Dec 13 01:44:24.941862 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Dec 13 01:44:24.941873 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 01:44:24.941884 kernel: kauditd_printk_skb: 11 callbacks suppressed Dec 13 01:44:24.941898 kernel: audit: type=1334 audit(1734054264.404:89): prog-id=12 op=LOAD Dec 13 01:44:24.941907 kernel: audit: type=1334 audit(1734054264.404:90): prog-id=3 op=UNLOAD Dec 13 01:44:24.941918 kernel: audit: type=1334 audit(1734054264.408:91): prog-id=13 op=LOAD Dec 13 01:44:24.941928 kernel: audit: type=1334 audit(1734054264.412:92): prog-id=14 op=LOAD Dec 13 01:44:24.941938 kernel: audit: type=1334 audit(1734054264.412:93): prog-id=4 op=UNLOAD Dec 13 01:44:24.941948 kernel: audit: type=1334 audit(1734054264.412:94): prog-id=5 op=UNLOAD Dec 13 01:44:24.941957 kernel: audit: type=1334 audit(1734054264.417:95): prog-id=15 op=LOAD Dec 13 01:44:24.941969 kernel: audit: type=1334 audit(1734054264.417:96): prog-id=12 op=UNLOAD Dec 13 01:44:24.941981 kernel: audit: type=1334 audit(1734054264.422:97): prog-id=16 op=LOAD Dec 13 01:44:24.941994 kernel: audit: type=1334 audit(1734054264.427:98): prog-id=17 op=LOAD Dec 13 01:44:24.942005 systemd[1]: iscsiuio.service: Deactivated successfully. Dec 13 01:44:24.942014 systemd[1]: Stopped iscsiuio.service. Dec 13 01:44:24.942027 systemd[1]: iscsid.service: Deactivated successfully. Dec 13 01:44:24.942037 systemd[1]: Stopped iscsid.service. Dec 13 01:44:24.942059 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 01:44:24.942073 systemd[1]: Stopped initrd-switch-root.service. Dec 13 01:44:24.942084 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 01:44:24.942098 systemd[1]: Created slice system-addon\x2dconfig.slice. Dec 13 01:44:24.942110 systemd[1]: Created slice system-addon\x2drun.slice. Dec 13 01:44:24.942121 systemd[1]: Created slice system-getty.slice. Dec 13 01:44:24.942134 systemd[1]: Created slice system-modprobe.slice. Dec 13 01:44:24.942143 systemd[1]: Created slice system-serial\x2dgetty.slice. Dec 13 01:44:24.942156 systemd[1]: Created slice system-system\x2dcloudinit.slice. Dec 13 01:44:24.942166 systemd[1]: Created slice system-systemd\x2dfsck.slice. Dec 13 01:44:24.942180 systemd[1]: Created slice user.slice. Dec 13 01:44:24.942192 systemd[1]: Started systemd-ask-password-console.path. Dec 13 01:44:24.942204 systemd[1]: Started systemd-ask-password-wall.path. Dec 13 01:44:24.942216 systemd[1]: Set up automount boot.automount. Dec 13 01:44:24.942228 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Dec 13 01:44:24.942239 systemd[1]: Stopped target initrd-switch-root.target. Dec 13 01:44:24.942250 systemd[1]: Stopped target initrd-fs.target. Dec 13 01:44:24.942262 systemd[1]: Stopped target initrd-root-fs.target. Dec 13 01:44:24.942272 systemd[1]: Reached target integritysetup.target. Dec 13 01:44:24.942286 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 01:44:24.942298 systemd[1]: Reached target remote-fs.target. Dec 13 01:44:24.942309 systemd[1]: Reached target slices.target. Dec 13 01:44:24.942318 systemd[1]: Reached target swap.target. Dec 13 01:44:24.942328 systemd[1]: Reached target torcx.target. Dec 13 01:44:24.942341 systemd[1]: Reached target veritysetup.target. Dec 13 01:44:24.942357 systemd[1]: Listening on systemd-coredump.socket. Dec 13 01:44:24.942366 systemd[1]: Listening on systemd-initctl.socket. Dec 13 01:44:24.942379 systemd[1]: Listening on systemd-networkd.socket. Dec 13 01:44:24.942392 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 01:44:24.942402 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 01:44:24.942414 systemd[1]: Listening on systemd-userdbd.socket. Dec 13 01:44:24.942426 systemd[1]: Mounting dev-hugepages.mount... Dec 13 01:44:24.942439 systemd[1]: Mounting dev-mqueue.mount... Dec 13 01:44:24.942454 systemd[1]: Mounting media.mount... Dec 13 01:44:24.942467 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 01:44:24.942479 systemd[1]: Mounting sys-kernel-debug.mount... Dec 13 01:44:24.942491 systemd[1]: Mounting sys-kernel-tracing.mount... Dec 13 01:44:24.942502 systemd[1]: Mounting tmp.mount... Dec 13 01:44:24.942514 systemd[1]: Starting flatcar-tmpfiles.service... Dec 13 01:44:24.942525 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Dec 13 01:44:24.942537 systemd[1]: Starting kmod-static-nodes.service... Dec 13 01:44:24.942550 systemd[1]: Starting modprobe@configfs.service... Dec 13 01:44:24.942562 systemd[1]: Starting modprobe@dm_mod.service... Dec 13 01:44:24.942575 systemd[1]: Starting modprobe@drm.service... Dec 13 01:44:24.942588 systemd[1]: Starting modprobe@efi_pstore.service... Dec 13 01:44:24.942598 systemd[1]: Starting modprobe@fuse.service... Dec 13 01:44:24.942611 systemd[1]: Starting modprobe@loop.service... Dec 13 01:44:24.942622 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 01:44:24.942634 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 01:44:24.942645 systemd[1]: Stopped systemd-fsck-root.service. Dec 13 01:44:24.942660 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 01:44:24.942672 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 01:44:24.942685 systemd[1]: Stopped systemd-journald.service. Dec 13 01:44:24.942697 systemd[1]: Starting systemd-journald.service... Dec 13 01:44:24.942708 systemd[1]: Starting systemd-modules-load.service... Dec 13 01:44:24.942720 kernel: loop: module loaded Dec 13 01:44:24.942731 systemd[1]: Starting systemd-network-generator.service... Dec 13 01:44:24.942744 systemd[1]: Starting systemd-remount-fs.service... Dec 13 01:44:24.942754 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 01:44:24.942768 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 01:44:24.942781 systemd[1]: Stopped verity-setup.service. Dec 13 01:44:24.942791 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 01:44:24.942804 systemd[1]: Mounted dev-hugepages.mount. Dec 13 01:44:24.942817 systemd[1]: Mounted dev-mqueue.mount. Dec 13 01:44:24.942827 systemd[1]: Mounted media.mount. Dec 13 01:44:24.942840 systemd[1]: Mounted sys-kernel-debug.mount. Dec 13 01:44:24.942851 kernel: fuse: init (API version 7.34) Dec 13 01:44:24.942862 systemd[1]: Mounted sys-kernel-tracing.mount. Dec 13 01:44:24.942876 systemd[1]: Mounted tmp.mount. Dec 13 01:44:24.942893 systemd-journald[1156]: Journal started Dec 13 01:44:24.942954 systemd-journald[1156]: Runtime Journal (/run/log/journal/b02e7a8087984c6390eb05240f531a9f) is 8.0M, max 159.0M, 151.0M free. Dec 13 01:44:04.280000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 01:44:05.267000 audit[1]: AVC avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 01:44:05.284000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 01:44:05.284000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 01:44:05.309000 audit: BPF prog-id=10 op=LOAD Dec 13 01:44:05.309000 audit: BPF prog-id=10 op=UNLOAD Dec 13 01:44:05.314000 audit: BPF prog-id=11 op=LOAD Dec 13 01:44:05.314000 audit: BPF prog-id=11 op=UNLOAD Dec 13 01:44:07.270000 audit[1070]: AVC avc: denied { associate } for pid=1070 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 01:44:07.270000 audit[1070]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001058e2 a1=c00002ae58 a2=c000029100 a3=32 items=0 ppid=1053 pid=1070 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:44:07.270000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 01:44:07.277000 audit[1070]: AVC avc: denied { associate } for pid=1070 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 01:44:07.277000 audit[1070]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001059b9 a2=1ed a3=0 items=2 ppid=1053 pid=1070 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:44:07.277000 audit: CWD cwd="/" Dec 13 01:44:07.277000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:07.277000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:07.277000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 01:44:24.404000 audit: BPF prog-id=12 op=LOAD Dec 13 01:44:24.404000 audit: BPF prog-id=3 op=UNLOAD Dec 13 01:44:24.408000 audit: BPF prog-id=13 op=LOAD Dec 13 01:44:24.412000 audit: BPF prog-id=14 op=LOAD Dec 13 01:44:24.412000 audit: BPF prog-id=4 op=UNLOAD Dec 13 01:44:24.412000 audit: BPF prog-id=5 op=UNLOAD Dec 13 01:44:24.417000 audit: BPF prog-id=15 op=LOAD Dec 13 01:44:24.417000 audit: BPF prog-id=12 op=UNLOAD Dec 13 01:44:24.422000 audit: BPF prog-id=16 op=LOAD Dec 13 01:44:24.427000 audit: BPF prog-id=17 op=LOAD Dec 13 01:44:24.427000 audit: BPF prog-id=13 op=UNLOAD Dec 13 01:44:24.427000 audit: BPF prog-id=14 op=UNLOAD Dec 13 01:44:24.431000 audit: BPF prog-id=18 op=LOAD Dec 13 01:44:24.431000 audit: BPF prog-id=15 op=UNLOAD Dec 13 01:44:24.449000 audit: BPF prog-id=19 op=LOAD Dec 13 01:44:24.454000 audit: BPF prog-id=20 op=LOAD Dec 13 01:44:24.454000 audit: BPF prog-id=16 op=UNLOAD Dec 13 01:44:24.454000 audit: BPF prog-id=17 op=UNLOAD Dec 13 01:44:24.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.465000 audit: BPF prog-id=18 op=UNLOAD Dec 13 01:44:24.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.834000 audit: BPF prog-id=21 op=LOAD Dec 13 01:44:24.834000 audit: BPF prog-id=22 op=LOAD Dec 13 01:44:24.834000 audit: BPF prog-id=23 op=LOAD Dec 13 01:44:24.834000 audit: BPF prog-id=19 op=UNLOAD Dec 13 01:44:24.834000 audit: BPF prog-id=20 op=UNLOAD Dec 13 01:44:24.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.938000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 01:44:24.938000 audit[1156]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffe88a8fa60 a2=4000 a3=7ffe88a8fafc items=0 ppid=1 pid=1156 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:44:24.938000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 01:44:07.213361 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.6 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.6 /var/lib/torcx/store]" Dec 13 01:44:24.402500 systemd[1]: Queued start job for default target multi-user.target. Dec 13 01:44:07.213753 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 01:44:24.455014 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 01:44:07.213773 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 01:44:07.213808 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Dec 13 01:44:07.213819 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="skipped missing lower profile" missing profile=oem Dec 13 01:44:07.213860 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Dec 13 01:44:07.213874 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Dec 13 01:44:07.214065 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Dec 13 01:44:07.214126 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 01:44:07.214142 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 01:44:07.247750 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Dec 13 01:44:07.247812 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Dec 13 01:44:07.247835 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.6: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.6 Dec 13 01:44:07.247857 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Dec 13 01:44:07.247886 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.6: no such file or directory" path=/var/lib/torcx/store/3510.3.6 Dec 13 01:44:07.247899 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:07Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Dec 13 01:44:23.132227 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:23Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:44:23.132468 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:23Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:44:23.132570 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:23Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:44:23.132730 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:23Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:44:23.132778 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:23Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Dec 13 01:44:23.132831 /usr/lib/systemd/system-generators/torcx-generator[1070]: time="2024-12-13T01:44:23Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Dec 13 01:44:24.952868 systemd[1]: Started systemd-journald.service. Dec 13 01:44:24.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.954209 systemd[1]: Finished flatcar-tmpfiles.service. Dec 13 01:44:24.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.957272 systemd[1]: Finished kmod-static-nodes.service. Dec 13 01:44:24.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.960295 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 01:44:24.960446 systemd[1]: Finished modprobe@configfs.service. Dec 13 01:44:24.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.963559 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 01:44:24.963710 systemd[1]: Finished modprobe@dm_mod.service. Dec 13 01:44:24.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.966401 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 01:44:24.966563 systemd[1]: Finished modprobe@drm.service. Dec 13 01:44:24.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.969405 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 01:44:24.969551 systemd[1]: Finished modprobe@efi_pstore.service. Dec 13 01:44:24.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.972992 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 01:44:24.973351 systemd[1]: Finished modprobe@fuse.service. Dec 13 01:44:24.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.976064 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 01:44:24.976227 systemd[1]: Finished modprobe@loop.service. Dec 13 01:44:24.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.978856 systemd[1]: Finished systemd-network-generator.service. Dec 13 01:44:24.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.981553 systemd[1]: Finished systemd-remount-fs.service. Dec 13 01:44:24.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:24.984729 systemd[1]: Reached target network-pre.target. Dec 13 01:44:24.988953 systemd[1]: Mounting sys-fs-fuse-connections.mount... Dec 13 01:44:24.992786 systemd[1]: Mounting sys-kernel-config.mount... Dec 13 01:44:24.996724 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 01:44:24.998729 systemd[1]: Starting systemd-hwdb-update.service... Dec 13 01:44:25.003885 systemd[1]: Starting systemd-journal-flush.service... Dec 13 01:44:25.007028 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 01:44:25.008861 systemd[1]: Starting systemd-random-seed.service... Dec 13 01:44:25.011007 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Dec 13 01:44:25.012913 systemd[1]: Starting systemd-sysusers.service... Dec 13 01:44:25.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:25.022526 systemd[1]: Mounted sys-fs-fuse-connections.mount. Dec 13 01:44:25.025730 systemd[1]: Finished systemd-modules-load.service. Dec 13 01:44:25.028361 systemd[1]: Mounted sys-kernel-config.mount. Dec 13 01:44:25.032527 systemd[1]: Starting systemd-sysctl.service... Dec 13 01:44:25.044260 systemd[1]: Finished systemd-random-seed.service. Dec 13 01:44:25.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:25.047072 systemd[1]: Reached target first-boot-complete.target. Dec 13 01:44:25.064614 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 01:44:25.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:25.068468 systemd[1]: Starting systemd-udev-settle.service... Dec 13 01:44:25.079792 udevadm[1195]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Dec 13 01:44:25.087587 systemd-journald[1156]: Runtime Journal (/run/log/journal/b02e7a8087984c6390eb05240f531a9f) is 8.0M, max 159.0M, 151.0M free. Dec 13 01:44:25.093229 systemd-journald[1156]: Received client request to flush runtime journal. Dec 13 01:44:25.094324 systemd[1]: Finished systemd-journal-flush.service. Dec 13 01:44:25.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:25.099497 systemd[1]: Finished systemd-sysctl.service. Dec 13 01:44:25.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:26.092788 systemd[1]: Finished systemd-sysusers.service. Dec 13 01:44:26.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:26.400003 systemd[1]: Finished systemd-hwdb-update.service. Dec 13 01:44:26.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:26.403000 audit: BPF prog-id=24 op=LOAD Dec 13 01:44:26.403000 audit: BPF prog-id=25 op=LOAD Dec 13 01:44:26.403000 audit: BPF prog-id=7 op=UNLOAD Dec 13 01:44:26.403000 audit: BPF prog-id=8 op=UNLOAD Dec 13 01:44:26.404329 systemd[1]: Starting systemd-udevd.service... Dec 13 01:44:26.422972 systemd-udevd[1196]: Using default interface naming scheme 'v252'. Dec 13 01:44:26.671403 systemd[1]: Started systemd-udevd.service. Dec 13 01:44:26.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:26.675000 audit: BPF prog-id=26 op=LOAD Dec 13 01:44:26.676836 systemd[1]: Starting systemd-networkd.service... Dec 13 01:44:26.715953 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Dec 13 01:44:26.815084 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 01:44:26.829113 kernel: hv_vmbus: registering driver hyperv_fb Dec 13 01:44:26.843431 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Dec 13 01:44:26.843511 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Dec 13 01:44:26.847212 kernel: Console: switching to colour dummy device 80x25 Dec 13 01:44:26.849197 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 01:44:26.861000 audit[1216]: AVC avc: denied { confidentiality } for pid=1216 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 01:44:26.869772 kernel: hv_vmbus: registering driver hv_balloon Dec 13 01:44:26.869910 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Dec 13 01:44:26.882912 kernel: hv_utils: Registering HyperV Utility Driver Dec 13 01:44:26.883012 kernel: hv_vmbus: registering driver hv_utils Dec 13 01:44:26.861000 audit[1216]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55ea6139f7b0 a1=f884 a2=7f655964cbc5 a3=5 items=12 ppid=1196 pid=1216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:44:26.861000 audit: CWD cwd="/" Dec 13 01:44:26.861000 audit: PATH item=0 name=(null) inode=235 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=1 name=(null) inode=15014 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=2 name=(null) inode=15014 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=3 name=(null) inode=15015 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=4 name=(null) inode=15014 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=5 name=(null) inode=15016 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=6 name=(null) inode=15014 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=7 name=(null) inode=15017 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=8 name=(null) inode=15014 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=9 name=(null) inode=15018 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=10 name=(null) inode=15014 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PATH item=11 name=(null) inode=15019 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:44:26.861000 audit: PROCTITLE proctitle="(udev-worker)" Dec 13 01:44:26.884000 audit: BPF prog-id=27 op=LOAD Dec 13 01:44:26.891469 kernel: hv_utils: Heartbeat IC version 3.0 Dec 13 01:44:26.891581 kernel: hv_utils: Shutdown IC version 3.2 Dec 13 01:44:26.884000 audit: BPF prog-id=28 op=LOAD Dec 13 01:44:26.887000 audit: BPF prog-id=29 op=LOAD Dec 13 01:44:26.887915 systemd[1]: Starting systemd-userdbd.service... Dec 13 01:44:26.894057 kernel: hv_utils: TimeSync IC version 4.0 Dec 13 01:44:27.875469 systemd[1]: Started systemd-userdbd.service. Dec 13 01:44:27.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:28.100151 kernel: KVM: vmx: using Hyper-V Enlightened VMCS Dec 13 01:44:28.141140 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1215) Dec 13 01:44:28.183045 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 01:44:28.301554 systemd[1]: Finished systemd-udev-settle.service. Dec 13 01:44:28.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:28.306217 systemd[1]: Starting lvm2-activation-early.service... Dec 13 01:44:28.391905 systemd-networkd[1202]: lo: Link UP Dec 13 01:44:28.391923 systemd-networkd[1202]: lo: Gained carrier Dec 13 01:44:28.392533 systemd-networkd[1202]: Enumeration completed Dec 13 01:44:28.392675 systemd[1]: Started systemd-networkd.service. Dec 13 01:44:28.396617 systemd[1]: Starting systemd-networkd-wait-online.service... Dec 13 01:44:28.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:28.475184 systemd-networkd[1202]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:44:28.531146 kernel: mlx5_core ac58:00:02.0 enP44120s1: Link up Dec 13 01:44:28.554558 kernel: hv_netvsc 6045bddf-b521-6045-bddf-b5216045bddf eth0: Data path switched to VF: enP44120s1 Dec 13 01:44:28.554526 systemd-networkd[1202]: enP44120s1: Link UP Dec 13 01:44:28.554722 systemd-networkd[1202]: eth0: Link UP Dec 13 01:44:28.554730 systemd-networkd[1202]: eth0: Gained carrier Dec 13 01:44:28.561499 systemd-networkd[1202]: enP44120s1: Gained carrier Dec 13 01:44:28.585288 systemd-networkd[1202]: eth0: DHCPv4 address 10.200.8.14/24, gateway 10.200.8.1 acquired from 168.63.129.16 Dec 13 01:44:28.879225 lvm[1273]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 01:44:28.907323 systemd[1]: Finished lvm2-activation-early.service. Dec 13 01:44:28.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:28.910352 systemd[1]: Reached target cryptsetup.target. Dec 13 01:44:28.914149 systemd[1]: Starting lvm2-activation.service... Dec 13 01:44:28.920565 lvm[1275]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 01:44:28.942285 systemd[1]: Finished lvm2-activation.service. Dec 13 01:44:28.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:28.945073 systemd[1]: Reached target local-fs-pre.target. Dec 13 01:44:28.947306 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 01:44:28.947344 systemd[1]: Reached target local-fs.target. Dec 13 01:44:28.949660 systemd[1]: Reached target machines.target. Dec 13 01:44:28.953297 systemd[1]: Starting ldconfig.service... Dec 13 01:44:28.955544 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Dec 13 01:44:28.955664 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:44:28.956974 systemd[1]: Starting systemd-boot-update.service... Dec 13 01:44:28.960612 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Dec 13 01:44:28.964880 systemd[1]: Starting systemd-machine-id-commit.service... Dec 13 01:44:28.967277 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Dec 13 01:44:28.967379 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Dec 13 01:44:28.968864 systemd[1]: Starting systemd-tmpfiles-setup.service... Dec 13 01:44:29.002060 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 01:44:29.002652 systemd[1]: Finished systemd-machine-id-commit.service. Dec 13 01:44:29.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:29.024642 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1277 (bootctl) Dec 13 01:44:29.025987 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Dec 13 01:44:29.071727 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Dec 13 01:44:29.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:29.106682 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 13 01:44:29.193710 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 01:44:29.251719 systemd-tmpfiles[1280]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 01:44:30.088945 systemd-fsck[1285]: fsck.fat 4.2 (2021-01-31) Dec 13 01:44:30.088945 systemd-fsck[1285]: /dev/sda1: 789 files, 119291/258078 clusters Dec 13 01:44:30.091640 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Dec 13 01:44:30.096959 systemd[1]: Mounting boot.mount... Dec 13 01:44:30.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.109061 systemd[1]: Mounted boot.mount. Dec 13 01:44:30.124091 systemd[1]: Finished systemd-boot-update.service. Dec 13 01:44:30.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.168624 systemd-tmpfiles[1280]: Failed to adjust quota for subvolume "/srv": Bad file descriptor Dec 13 01:44:30.204259 systemd-networkd[1202]: eth0: Gained IPv6LL Dec 13 01:44:30.207948 systemd[1]: Finished systemd-networkd-wait-online.service. Dec 13 01:44:30.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.255926 systemd-tmpfiles[1280]: Failed to adjust quota for subvolume "/var/lib/portables": Bad file descriptor Dec 13 01:44:30.300451 systemd-tmpfiles[1280]: Failed to adjust quota for subvolume "/var/lib/machines": Bad file descriptor Dec 13 01:44:30.306471 systemd-tmpfiles[1280]: Failed to adjust quota for subvolume "/var/tmp": Bad file descriptor Dec 13 01:44:30.309701 systemd[1]: Finished systemd-tmpfiles-setup.service. Dec 13 01:44:30.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.313649 systemd[1]: Starting audit-rules.service... Dec 13 01:44:30.317316 systemd[1]: Starting clean-ca-certificates.service... Dec 13 01:44:30.321190 systemd[1]: Starting systemd-journal-catalog-update.service... Dec 13 01:44:30.323000 audit: BPF prog-id=30 op=LOAD Dec 13 01:44:30.330000 audit: BPF prog-id=31 op=LOAD Dec 13 01:44:30.326485 systemd[1]: Starting systemd-resolved.service... Dec 13 01:44:30.338947 kernel: kauditd_printk_skb: 88 callbacks suppressed Dec 13 01:44:30.339026 kernel: audit: type=1334 audit(1734054270.330:170): prog-id=31 op=LOAD Dec 13 01:44:30.338298 systemd[1]: Starting systemd-timesyncd.service... Dec 13 01:44:30.341977 systemd[1]: Starting systemd-update-utmp.service... Dec 13 01:44:30.408169 systemd[1]: Finished clean-ca-certificates.service. Dec 13 01:44:30.410883 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 01:44:30.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.422922 kernel: audit: type=1130 audit(1734054270.409:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.427000 audit[1297]: SYSTEM_BOOT pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.431543 systemd[1]: Finished systemd-update-utmp.service. Dec 13 01:44:30.444406 kernel: audit: type=1127 audit(1734054270.427:172): pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.444479 kernel: audit: type=1130 audit(1734054270.442:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.448451 systemd[1]: Started systemd-timesyncd.service. Dec 13 01:44:30.458240 kernel: audit: type=1130 audit(1734054270.456:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.458196 systemd[1]: Reached target time-set.target. Dec 13 01:44:30.529647 systemd-resolved[1294]: Positive Trust Anchors: Dec 13 01:44:30.529665 systemd-resolved[1294]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 01:44:30.529704 systemd-resolved[1294]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 01:44:30.608498 systemd[1]: Finished systemd-journal-catalog-update.service. Dec 13 01:44:30.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.625240 kernel: audit: type=1130 audit(1734054270.610:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.660103 systemd-resolved[1294]: Using system hostname 'ci-3510.3.6-a-0e64b1b0fb'. Dec 13 01:44:30.661759 systemd[1]: Started systemd-resolved.service. Dec 13 01:44:30.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.664416 systemd[1]: Reached target network.target. Dec 13 01:44:30.677157 kernel: audit: type=1130 audit(1734054270.663:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:44:30.679366 systemd[1]: Reached target network-online.target. Dec 13 01:44:30.681992 systemd[1]: Reached target nss-lookup.target. Dec 13 01:44:30.700318 systemd-timesyncd[1296]: Contacted time server 85.91.1.180:123 (0.flatcar.pool.ntp.org). Dec 13 01:44:30.700392 systemd-timesyncd[1296]: Initial clock synchronization to Fri 2024-12-13 01:44:30.700403 UTC. Dec 13 01:44:30.841000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 01:44:30.843627 systemd[1]: Finished audit-rules.service. Dec 13 01:44:30.845325 augenrules[1312]: No rules Dec 13 01:44:30.852154 kernel: audit: type=1305 audit(1734054270.841:177): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 01:44:30.841000 audit[1312]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe26d27950 a2=420 a3=0 items=0 ppid=1291 pid=1312 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:44:30.871190 kernel: audit: type=1300 audit(1734054270.841:177): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe26d27950 a2=420 a3=0 items=0 ppid=1291 pid=1312 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:44:30.871263 kernel: audit: type=1327 audit(1734054270.841:177): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 01:44:30.841000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 01:44:38.527689 ldconfig[1276]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 01:44:38.540495 systemd[1]: Finished ldconfig.service. Dec 13 01:44:38.544673 systemd[1]: Starting systemd-update-done.service... Dec 13 01:44:38.565703 systemd[1]: Finished systemd-update-done.service. Dec 13 01:44:38.568290 systemd[1]: Reached target sysinit.target. Dec 13 01:44:38.570489 systemd[1]: Started motdgen.path. Dec 13 01:44:38.572313 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Dec 13 01:44:38.575384 systemd[1]: Started logrotate.timer. Dec 13 01:44:38.577298 systemd[1]: Started mdadm.timer. Dec 13 01:44:38.579026 systemd[1]: Started systemd-tmpfiles-clean.timer. Dec 13 01:44:38.581256 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 01:44:38.581298 systemd[1]: Reached target paths.target. Dec 13 01:44:38.583162 systemd[1]: Reached target timers.target. Dec 13 01:44:38.585631 systemd[1]: Listening on dbus.socket. Dec 13 01:44:38.588967 systemd[1]: Starting docker.socket... Dec 13 01:44:38.593501 systemd[1]: Listening on sshd.socket. Dec 13 01:44:38.595677 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:44:38.596192 systemd[1]: Listening on docker.socket. Dec 13 01:44:38.598426 systemd[1]: Reached target sockets.target. Dec 13 01:44:38.600667 systemd[1]: Reached target basic.target. Dec 13 01:44:38.602743 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 01:44:38.602779 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 01:44:38.603968 systemd[1]: Starting containerd.service... Dec 13 01:44:38.608265 systemd[1]: Starting dbus.service... Dec 13 01:44:38.611315 systemd[1]: Starting enable-oem-cloudinit.service... Dec 13 01:44:38.614913 systemd[1]: Starting extend-filesystems.service... Dec 13 01:44:38.617389 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Dec 13 01:44:38.619276 systemd[1]: Starting motdgen.service... Dec 13 01:44:38.623342 systemd[1]: Started nvidia.service. Dec 13 01:44:38.628522 systemd[1]: Starting ssh-key-proc-cmdline.service... Dec 13 01:44:38.632884 systemd[1]: Starting sshd-keygen.service... Dec 13 01:44:38.640743 systemd[1]: Starting systemd-logind.service... Dec 13 01:44:38.644124 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:44:38.644342 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 01:44:38.644988 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 01:44:38.646250 systemd[1]: Starting update-engine.service... Dec 13 01:44:38.651869 systemd[1]: Starting update-ssh-keys-after-ignition.service... Dec 13 01:44:38.662383 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 01:44:38.680707 jq[1338]: true Dec 13 01:44:38.680865 jq[1322]: false Dec 13 01:44:38.663360 systemd[1]: Finished ssh-key-proc-cmdline.service. Dec 13 01:44:38.667236 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 01:44:38.667453 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Dec 13 01:44:38.690696 jq[1340]: true Dec 13 01:44:38.699569 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 01:44:38.699812 systemd[1]: Finished motdgen.service. Dec 13 01:44:38.715938 extend-filesystems[1323]: Found sda Dec 13 01:44:38.718194 extend-filesystems[1323]: Found sda1 Dec 13 01:44:38.718194 extend-filesystems[1323]: Found sda2 Dec 13 01:44:38.718194 extend-filesystems[1323]: Found sda3 Dec 13 01:44:38.718194 extend-filesystems[1323]: Found usr Dec 13 01:44:38.718194 extend-filesystems[1323]: Found sda4 Dec 13 01:44:38.718194 extend-filesystems[1323]: Found sda6 Dec 13 01:44:38.718194 extend-filesystems[1323]: Found sda7 Dec 13 01:44:38.718194 extend-filesystems[1323]: Found sda9 Dec 13 01:44:38.718194 extend-filesystems[1323]: Checking size of /dev/sda9 Dec 13 01:44:38.750829 env[1342]: time="2024-12-13T01:44:38.750766250Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Dec 13 01:44:38.781606 env[1342]: time="2024-12-13T01:44:38.781507872Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 01:44:38.781870 env[1342]: time="2024-12-13T01:44:38.781851974Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:44:38.784370 env[1342]: time="2024-12-13T01:44:38.784321692Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.173-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:44:38.784506 env[1342]: time="2024-12-13T01:44:38.784490094Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:44:38.784924 env[1342]: time="2024-12-13T01:44:38.784905597Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 01:44:38.785012 env[1342]: time="2024-12-13T01:44:38.784995797Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 13 01:44:38.785069 env[1342]: time="2024-12-13T01:44:38.785057098Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 01:44:38.785199 env[1342]: time="2024-12-13T01:44:38.785183799Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:44:38.785509 env[1342]: time="2024-12-13T01:44:38.785490801Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:44:38.788017 env[1342]: time="2024-12-13T01:44:38.787975019Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:44:38.788162 env[1342]: time="2024-12-13T01:44:38.788144320Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 01:44:38.788297 env[1342]: time="2024-12-13T01:44:38.788281421Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 13 01:44:38.788354 env[1342]: time="2024-12-13T01:44:38.788342821Z" level=info msg="metadata content store policy set" policy=shared Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804478738Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804570239Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804588439Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804651839Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804732440Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804766440Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804785140Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804804741Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804823141Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804853741Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804873141Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.805000 env[1342]: time="2024-12-13T01:44:38.804892241Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 01:44:38.805705 env[1342]: time="2024-12-13T01:44:38.805558546Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 01:44:38.805705 env[1342]: time="2024-12-13T01:44:38.805675547Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 01:44:38.806281 env[1342]: time="2024-12-13T01:44:38.806259751Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 01:44:38.806394 env[1342]: time="2024-12-13T01:44:38.806379452Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.806471 env[1342]: time="2024-12-13T01:44:38.806458353Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 01:44:38.806588 env[1342]: time="2024-12-13T01:44:38.806575653Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.806733 env[1342]: time="2024-12-13T01:44:38.806720154Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.806809 env[1342]: time="2024-12-13T01:44:38.806797455Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.806884 env[1342]: time="2024-12-13T01:44:38.806860655Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.806950 env[1342]: time="2024-12-13T01:44:38.806932256Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.807016 env[1342]: time="2024-12-13T01:44:38.807003956Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.807084 env[1342]: time="2024-12-13T01:44:38.807072757Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.807166 env[1342]: time="2024-12-13T01:44:38.807153458Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.807246 env[1342]: time="2024-12-13T01:44:38.807233458Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 01:44:38.807458 env[1342]: time="2024-12-13T01:44:38.807437160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.807531 env[1342]: time="2024-12-13T01:44:38.807518760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.807604 env[1342]: time="2024-12-13T01:44:38.807592561Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.807674 env[1342]: time="2024-12-13T01:44:38.807651261Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 01:44:38.807756 env[1342]: time="2024-12-13T01:44:38.807741362Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 13 01:44:38.807814 env[1342]: time="2024-12-13T01:44:38.807796462Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 01:44:38.807888 env[1342]: time="2024-12-13T01:44:38.807875563Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 13 01:44:38.807982 env[1342]: time="2024-12-13T01:44:38.807969563Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 01:44:38.808416 env[1342]: time="2024-12-13T01:44:38.808346866Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.808582368Z" level=info msg="Connect containerd service" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.808638968Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.809517675Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.809647176Z" level=info msg="Start subscribing containerd event" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.809701576Z" level=info msg="Start recovering state" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.809772877Z" level=info msg="Start event monitor" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.809792377Z" level=info msg="Start snapshots syncer" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.809804077Z" level=info msg="Start cni network conf syncer for default" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.809815277Z" level=info msg="Start streaming server" Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.810274780Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.810348181Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 01:44:38.922760 env[1342]: time="2024-12-13T01:44:38.815344417Z" level=info msg="containerd successfully booted in 0.065372s" Dec 13 01:44:38.810536 systemd[1]: Started containerd.service. Dec 13 01:44:38.903938 systemd-logind[1335]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 01:44:38.904175 systemd-logind[1335]: New seat seat0. Dec 13 01:44:38.942921 extend-filesystems[1323]: Old size kept for /dev/sda9 Dec 13 01:44:38.945819 extend-filesystems[1323]: Found sr0 Dec 13 01:44:38.943501 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 01:44:38.943664 systemd[1]: Finished extend-filesystems.service. Dec 13 01:44:38.975130 bash[1369]: Updated "/home/core/.ssh/authorized_keys" Dec 13 01:44:38.975803 systemd[1]: Finished update-ssh-keys-after-ignition.service. Dec 13 01:44:39.055941 sshd_keygen[1337]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 01:44:39.086897 dbus-daemon[1321]: [system] SELinux support is enabled Dec 13 01:44:39.087082 systemd[1]: Started dbus.service. Dec 13 01:44:39.093427 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 01:44:39.093457 systemd[1]: Reached target system-config.target. Dec 13 01:44:39.096054 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 01:44:39.096081 systemd[1]: Reached target user-config.target. Dec 13 01:44:39.099202 systemd[1]: nvidia.service: Deactivated successfully. Dec 13 01:44:39.106366 systemd[1]: Started systemd-logind.service. Dec 13 01:44:39.124876 systemd[1]: Finished sshd-keygen.service. Dec 13 01:44:39.128743 systemd[1]: Starting issuegen.service... Dec 13 01:44:39.132167 systemd[1]: Started waagent.service. Dec 13 01:44:39.138609 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 01:44:39.138813 systemd[1]: Finished issuegen.service. Dec 13 01:44:39.142810 systemd[1]: Starting systemd-user-sessions.service... Dec 13 01:44:39.151746 systemd[1]: Finished systemd-user-sessions.service. Dec 13 01:44:39.156730 systemd[1]: Started getty@tty1.service. Dec 13 01:44:39.160906 systemd[1]: Started serial-getty@ttyS0.service. Dec 13 01:44:39.163652 systemd[1]: Reached target getty.target. Dec 13 01:44:40.088433 update_engine[1336]: I1213 01:44:40.088029 1336 main.cc:92] Flatcar Update Engine starting Dec 13 01:44:40.126902 systemd[1]: Started update-engine.service. Dec 13 01:44:40.129667 update_engine[1336]: I1213 01:44:40.126962 1336 update_check_scheduler.cc:74] Next update check in 9m32s Dec 13 01:44:40.131858 systemd[1]: Started locksmithd.service. Dec 13 01:44:40.134166 systemd[1]: Reached target multi-user.target. Dec 13 01:44:40.137790 systemd[1]: Starting systemd-update-utmp-runlevel.service... Dec 13 01:44:40.149438 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 13 01:44:40.149624 systemd[1]: Finished systemd-update-utmp-runlevel.service. Dec 13 01:44:40.156044 systemd[1]: Startup finished in 832ms (firmware) + 24.758s (loader) + 1.000s (kernel) + 14.156s (initrd) + 35.341s (userspace) = 1min 16.090s. Dec 13 01:44:40.694785 login[1435]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Dec 13 01:44:40.698494 login[1436]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Dec 13 01:44:40.732761 systemd[1]: Created slice user-500.slice. Dec 13 01:44:40.734331 systemd[1]: Starting user-runtime-dir@500.service... Dec 13 01:44:40.737092 systemd-logind[1335]: New session 2 of user core. Dec 13 01:44:40.739942 systemd-logind[1335]: New session 1 of user core. Dec 13 01:44:40.773687 systemd[1]: Finished user-runtime-dir@500.service. Dec 13 01:44:40.775633 systemd[1]: Starting user@500.service... Dec 13 01:44:40.789914 (systemd)[1440]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:44:40.937394 systemd[1440]: Queued start job for default target default.target. Dec 13 01:44:40.937998 systemd[1440]: Reached target paths.target. Dec 13 01:44:40.938024 systemd[1440]: Reached target sockets.target. Dec 13 01:44:40.938039 systemd[1440]: Reached target timers.target. Dec 13 01:44:40.938051 systemd[1440]: Reached target basic.target. Dec 13 01:44:40.938107 systemd[1440]: Reached target default.target. Dec 13 01:44:40.938161 systemd[1440]: Startup finished in 141ms. Dec 13 01:44:40.938207 systemd[1]: Started user@500.service. Dec 13 01:44:40.939198 systemd[1]: Started session-1.scope. Dec 13 01:44:40.939997 systemd[1]: Started session-2.scope. Dec 13 01:44:42.094019 locksmithd[1437]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 01:44:46.438975 waagent[1430]: 2024-12-13T01:44:46.438840Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Dec 13 01:44:46.463752 waagent[1430]: 2024-12-13T01:44:46.450820Z INFO Daemon Daemon OS: flatcar 3510.3.6 Dec 13 01:44:46.463752 waagent[1430]: 2024-12-13T01:44:46.451817Z INFO Daemon Daemon Python: 3.9.16 Dec 13 01:44:46.463752 waagent[1430]: 2024-12-13T01:44:46.453024Z INFO Daemon Daemon Run daemon Dec 13 01:44:46.463752 waagent[1430]: 2024-12-13T01:44:46.454281Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.6' Dec 13 01:44:46.469171 waagent[1430]: 2024-12-13T01:44:46.469015Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Dec 13 01:44:46.477932 waagent[1430]: 2024-12-13T01:44:46.477799Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Dec 13 01:44:46.482849 waagent[1430]: 2024-12-13T01:44:46.482750Z INFO Daemon Daemon cloud-init is enabled: False Dec 13 01:44:46.485672 waagent[1430]: 2024-12-13T01:44:46.485576Z INFO Daemon Daemon Using waagent for provisioning Dec 13 01:44:46.489258 waagent[1430]: 2024-12-13T01:44:46.489164Z INFO Daemon Daemon Activate resource disk Dec 13 01:44:46.491839 waagent[1430]: 2024-12-13T01:44:46.491757Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Dec 13 01:44:46.502094 waagent[1430]: 2024-12-13T01:44:46.501988Z INFO Daemon Daemon Found device: None Dec 13 01:44:46.505082 waagent[1430]: 2024-12-13T01:44:46.504989Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Dec 13 01:44:46.509763 waagent[1430]: 2024-12-13T01:44:46.509673Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Dec 13 01:44:46.517503 waagent[1430]: 2024-12-13T01:44:46.517424Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 01:44:46.520906 waagent[1430]: 2024-12-13T01:44:46.520829Z INFO Daemon Daemon Running default provisioning handler Dec 13 01:44:46.531488 waagent[1430]: 2024-12-13T01:44:46.531352Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Dec 13 01:44:46.539729 waagent[1430]: 2024-12-13T01:44:46.539602Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Dec 13 01:44:46.545212 waagent[1430]: 2024-12-13T01:44:46.545084Z INFO Daemon Daemon cloud-init is enabled: False Dec 13 01:44:46.547895 waagent[1430]: 2024-12-13T01:44:46.547813Z INFO Daemon Daemon Copying ovf-env.xml Dec 13 01:44:46.636387 waagent[1430]: 2024-12-13T01:44:46.632143Z INFO Daemon Daemon Successfully mounted dvd Dec 13 01:44:46.794351 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Dec 13 01:44:46.810578 waagent[1430]: 2024-12-13T01:44:46.810431Z INFO Daemon Daemon Detect protocol endpoint Dec 13 01:44:46.813809 waagent[1430]: 2024-12-13T01:44:46.813706Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 01:44:46.817358 waagent[1430]: 2024-12-13T01:44:46.817263Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Dec 13 01:44:46.820659 waagent[1430]: 2024-12-13T01:44:46.820568Z INFO Daemon Daemon Test for route to 168.63.129.16 Dec 13 01:44:46.823650 waagent[1430]: 2024-12-13T01:44:46.823561Z INFO Daemon Daemon Route to 168.63.129.16 exists Dec 13 01:44:46.826401 waagent[1430]: 2024-12-13T01:44:46.826318Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Dec 13 01:44:46.972963 waagent[1430]: 2024-12-13T01:44:46.972882Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Dec 13 01:44:46.981838 waagent[1430]: 2024-12-13T01:44:46.973780Z INFO Daemon Daemon Wire protocol version:2012-11-30 Dec 13 01:44:46.981838 waagent[1430]: 2024-12-13T01:44:46.975003Z INFO Daemon Daemon Server preferred version:2015-04-05 Dec 13 01:44:47.248841 waagent[1430]: 2024-12-13T01:44:47.248634Z INFO Daemon Daemon Initializing goal state during protocol detection Dec 13 01:44:47.262170 waagent[1430]: 2024-12-13T01:44:47.262054Z INFO Daemon Daemon Forcing an update of the goal state.. Dec 13 01:44:47.266195 waagent[1430]: 2024-12-13T01:44:47.266083Z INFO Daemon Daemon Fetching goal state [incarnation 1] Dec 13 01:44:47.349667 waagent[1430]: 2024-12-13T01:44:47.349526Z INFO Daemon Daemon Found private key matching thumbprint 6D6278299A2A42F8329682FA3DAC15DC0753A237 Dec 13 01:44:47.361064 waagent[1430]: 2024-12-13T01:44:47.350136Z INFO Daemon Daemon Certificate with thumbprint D3554A1FCEDB699E754FE6BF7C2DAFF3C26FFA9B has no matching private key. Dec 13 01:44:47.361064 waagent[1430]: 2024-12-13T01:44:47.351426Z INFO Daemon Daemon Fetch goal state completed Dec 13 01:44:47.374140 waagent[1430]: 2024-12-13T01:44:47.374051Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: f4d7ff3a-afb0-44df-892c-f0df4746d79f New eTag: 17139104635233357066] Dec 13 01:44:47.382666 waagent[1430]: 2024-12-13T01:44:47.374909Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Dec 13 01:44:47.389721 waagent[1430]: 2024-12-13T01:44:47.389648Z INFO Daemon Daemon Starting provisioning Dec 13 01:44:47.397815 waagent[1430]: 2024-12-13T01:44:47.390066Z INFO Daemon Daemon Handle ovf-env.xml. Dec 13 01:44:47.397815 waagent[1430]: 2024-12-13T01:44:47.391325Z INFO Daemon Daemon Set hostname [ci-3510.3.6-a-0e64b1b0fb] Dec 13 01:44:47.410969 waagent[1430]: 2024-12-13T01:44:47.410829Z INFO Daemon Daemon Publish hostname [ci-3510.3.6-a-0e64b1b0fb] Dec 13 01:44:47.419272 waagent[1430]: 2024-12-13T01:44:47.411644Z INFO Daemon Daemon Examine /proc/net/route for primary interface Dec 13 01:44:47.419272 waagent[1430]: 2024-12-13T01:44:47.412791Z INFO Daemon Daemon Primary interface is [eth0] Dec 13 01:44:47.426779 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Dec 13 01:44:47.427043 systemd[1]: Stopped systemd-networkd-wait-online.service. Dec 13 01:44:47.427148 systemd[1]: Stopping systemd-networkd-wait-online.service... Dec 13 01:44:47.427547 systemd[1]: Stopping systemd-networkd.service... Dec 13 01:44:47.432188 systemd-networkd[1202]: eth0: DHCPv6 lease lost Dec 13 01:44:47.433688 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 01:44:47.433871 systemd[1]: Stopped systemd-networkd.service. Dec 13 01:44:47.436306 systemd[1]: Starting systemd-networkd.service... Dec 13 01:44:47.467796 systemd-networkd[1487]: enP44120s1: Link UP Dec 13 01:44:47.467810 systemd-networkd[1487]: enP44120s1: Gained carrier Dec 13 01:44:47.469333 systemd-networkd[1487]: eth0: Link UP Dec 13 01:44:47.469343 systemd-networkd[1487]: eth0: Gained carrier Dec 13 01:44:47.469777 systemd-networkd[1487]: lo: Link UP Dec 13 01:44:47.469786 systemd-networkd[1487]: lo: Gained carrier Dec 13 01:44:47.470100 systemd-networkd[1487]: eth0: Gained IPv6LL Dec 13 01:44:47.470405 systemd-networkd[1487]: Enumeration completed Dec 13 01:44:47.472223 waagent[1430]: 2024-12-13T01:44:47.471914Z INFO Daemon Daemon Create user account if not exists Dec 13 01:44:47.470549 systemd[1]: Started systemd-networkd.service. Dec 13 01:44:47.475920 systemd[1]: Starting systemd-networkd-wait-online.service... Dec 13 01:44:47.482644 waagent[1430]: 2024-12-13T01:44:47.479855Z INFO Daemon Daemon User core already exists, skip useradd Dec 13 01:44:47.483581 waagent[1430]: 2024-12-13T01:44:47.483360Z INFO Daemon Daemon Configure sudoer Dec 13 01:44:47.484454 systemd-networkd[1487]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:44:47.486455 waagent[1430]: 2024-12-13T01:44:47.486365Z INFO Daemon Daemon Configure sshd Dec 13 01:44:47.488941 waagent[1430]: 2024-12-13T01:44:47.488847Z INFO Daemon Daemon Deploy ssh public key. Dec 13 01:44:47.514247 systemd-networkd[1487]: eth0: DHCPv4 address 10.200.8.14/24, gateway 10.200.8.1 acquired from 168.63.129.16 Dec 13 01:44:47.516983 systemd[1]: Finished systemd-networkd-wait-online.service. Dec 13 01:44:48.644510 waagent[1430]: 2024-12-13T01:44:48.644410Z INFO Daemon Daemon Provisioning complete Dec 13 01:44:48.662498 waagent[1430]: 2024-12-13T01:44:48.662370Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Dec 13 01:44:48.666154 waagent[1430]: 2024-12-13T01:44:48.666021Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Dec 13 01:44:48.672669 waagent[1430]: 2024-12-13T01:44:48.672557Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Dec 13 01:44:48.955207 waagent[1496]: 2024-12-13T01:44:48.955012Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Dec 13 01:44:48.955975 waagent[1496]: 2024-12-13T01:44:48.955901Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:44:48.956131 waagent[1496]: 2024-12-13T01:44:48.956074Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:44:48.968162 waagent[1496]: 2024-12-13T01:44:48.968033Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Dec 13 01:44:48.968366 waagent[1496]: 2024-12-13T01:44:48.968307Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Dec 13 01:44:49.036101 waagent[1496]: 2024-12-13T01:44:49.035950Z INFO ExtHandler ExtHandler Found private key matching thumbprint 6D6278299A2A42F8329682FA3DAC15DC0753A237 Dec 13 01:44:49.036374 waagent[1496]: 2024-12-13T01:44:49.036311Z INFO ExtHandler ExtHandler Certificate with thumbprint D3554A1FCEDB699E754FE6BF7C2DAFF3C26FFA9B has no matching private key. Dec 13 01:44:49.036631 waagent[1496]: 2024-12-13T01:44:49.036579Z INFO ExtHandler ExtHandler Fetch goal state completed Dec 13 01:44:49.050663 waagent[1496]: 2024-12-13T01:44:49.050592Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: 80053507-e1fe-4470-bdc2-b06d6e47391d New eTag: 17139104635233357066] Dec 13 01:44:49.051318 waagent[1496]: 2024-12-13T01:44:49.051253Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Dec 13 01:44:49.292061 waagent[1496]: 2024-12-13T01:44:49.291932Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.6; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Dec 13 01:44:49.312724 waagent[1496]: 2024-12-13T01:44:49.312609Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1496 Dec 13 01:44:49.316473 waagent[1496]: 2024-12-13T01:44:49.316386Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.6', '', 'Flatcar Container Linux by Kinvolk'] Dec 13 01:44:49.317747 waagent[1496]: 2024-12-13T01:44:49.317673Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Dec 13 01:44:49.387471 waagent[1496]: 2024-12-13T01:44:49.387401Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Dec 13 01:44:49.387897 waagent[1496]: 2024-12-13T01:44:49.387831Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Dec 13 01:44:49.396425 waagent[1496]: 2024-12-13T01:44:49.396358Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Dec 13 01:44:49.396989 waagent[1496]: 2024-12-13T01:44:49.396921Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Dec 13 01:44:49.398200 waagent[1496]: 2024-12-13T01:44:49.398128Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Dec 13 01:44:49.400050 waagent[1496]: 2024-12-13T01:44:49.399982Z INFO ExtHandler ExtHandler Starting env monitor service. Dec 13 01:44:49.400278 waagent[1496]: 2024-12-13T01:44:49.400220Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:44:49.400445 waagent[1496]: 2024-12-13T01:44:49.400396Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:44:49.400976 waagent[1496]: 2024-12-13T01:44:49.400922Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Dec 13 01:44:49.401328 waagent[1496]: 2024-12-13T01:44:49.401272Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Dec 13 01:44:49.401328 waagent[1496]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Dec 13 01:44:49.401328 waagent[1496]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 Dec 13 01:44:49.401328 waagent[1496]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Dec 13 01:44:49.401328 waagent[1496]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:44:49.401328 waagent[1496]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:44:49.401328 waagent[1496]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:44:49.405415 waagent[1496]: 2024-12-13T01:44:49.405248Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Dec 13 01:44:49.405629 waagent[1496]: 2024-12-13T01:44:49.405561Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:44:49.405973 waagent[1496]: 2024-12-13T01:44:49.405917Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:44:49.406724 waagent[1496]: 2024-12-13T01:44:49.406663Z INFO EnvHandler ExtHandler Configure routes Dec 13 01:44:49.406912 waagent[1496]: 2024-12-13T01:44:49.406861Z INFO EnvHandler ExtHandler Gateway:None Dec 13 01:44:49.407374 waagent[1496]: 2024-12-13T01:44:49.407320Z INFO EnvHandler ExtHandler Routes:None Dec 13 01:44:49.408364 waagent[1496]: 2024-12-13T01:44:49.408305Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Dec 13 01:44:49.408458 waagent[1496]: 2024-12-13T01:44:49.408400Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Dec 13 01:44:49.409340 waagent[1496]: 2024-12-13T01:44:49.409279Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Dec 13 01:44:49.409455 waagent[1496]: 2024-12-13T01:44:49.409391Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Dec 13 01:44:49.409949 waagent[1496]: 2024-12-13T01:44:49.409896Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Dec 13 01:44:49.421718 waagent[1496]: 2024-12-13T01:44:49.421650Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Dec 13 01:44:49.422667 waagent[1496]: 2024-12-13T01:44:49.422617Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Dec 13 01:44:49.423854 waagent[1496]: 2024-12-13T01:44:49.423800Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Dec 13 01:44:49.470300 waagent[1496]: 2024-12-13T01:44:49.470217Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Dec 13 01:44:49.537922 waagent[1496]: 2024-12-13T01:44:49.537818Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1487' Dec 13 01:44:49.659661 waagent[1496]: 2024-12-13T01:44:49.659494Z INFO MonitorHandler ExtHandler Network interfaces: Dec 13 01:44:49.659661 waagent[1496]: Executing ['ip', '-a', '-o', 'link']: Dec 13 01:44:49.659661 waagent[1496]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Dec 13 01:44:49.659661 waagent[1496]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 60:45:bd:df:b5:21 brd ff:ff:ff:ff:ff:ff Dec 13 01:44:49.659661 waagent[1496]: 3: enP44120s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 60:45:bd:df:b5:21 brd ff:ff:ff:ff:ff:ff\ altname enP44120p0s2 Dec 13 01:44:49.659661 waagent[1496]: Executing ['ip', '-4', '-a', '-o', 'address']: Dec 13 01:44:49.659661 waagent[1496]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Dec 13 01:44:49.659661 waagent[1496]: 2: eth0 inet 10.200.8.14/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever Dec 13 01:44:49.659661 waagent[1496]: Executing ['ip', '-6', '-a', '-o', 'address']: Dec 13 01:44:49.659661 waagent[1496]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Dec 13 01:44:49.659661 waagent[1496]: 2: eth0 inet6 fe80::6245:bdff:fedf:b521/64 scope link \ valid_lft forever preferred_lft forever Dec 13 01:44:49.853053 waagent[1496]: 2024-12-13T01:44:49.852981Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.12.0.2 -- exiting Dec 13 01:44:50.676699 waagent[1430]: 2024-12-13T01:44:50.676507Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Dec 13 01:44:50.682710 waagent[1430]: 2024-12-13T01:44:50.682632Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.12.0.2 to be the latest agent Dec 13 01:44:51.796502 waagent[1533]: 2024-12-13T01:44:51.796380Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.2) Dec 13 01:44:51.797270 waagent[1533]: 2024-12-13T01:44:51.797201Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.6 Dec 13 01:44:51.797424 waagent[1533]: 2024-12-13T01:44:51.797374Z INFO ExtHandler ExtHandler Python: 3.9.16 Dec 13 01:44:51.797567 waagent[1533]: 2024-12-13T01:44:51.797522Z INFO ExtHandler ExtHandler CPU Arch: x86_64 Dec 13 01:44:51.807604 waagent[1533]: 2024-12-13T01:44:51.807472Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.6; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: x86_64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Dec 13 01:44:51.808066 waagent[1533]: 2024-12-13T01:44:51.808000Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:44:51.808263 waagent[1533]: 2024-12-13T01:44:51.808213Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:44:51.821131 waagent[1533]: 2024-12-13T01:44:51.821020Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Dec 13 01:44:51.830454 waagent[1533]: 2024-12-13T01:44:51.830380Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Dec 13 01:44:51.831618 waagent[1533]: 2024-12-13T01:44:51.831549Z INFO ExtHandler Dec 13 01:44:51.831779 waagent[1533]: 2024-12-13T01:44:51.831728Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: b6903dfd-dd11-4ccb-aa63-3478922286a0 eTag: 17139104635233357066 source: Fabric] Dec 13 01:44:51.832572 waagent[1533]: 2024-12-13T01:44:51.832510Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Dec 13 01:44:51.833685 waagent[1533]: 2024-12-13T01:44:51.833624Z INFO ExtHandler Dec 13 01:44:51.833818 waagent[1533]: 2024-12-13T01:44:51.833768Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Dec 13 01:44:51.841323 waagent[1533]: 2024-12-13T01:44:51.841253Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Dec 13 01:44:51.841831 waagent[1533]: 2024-12-13T01:44:51.841782Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Dec 13 01:44:51.865608 waagent[1533]: 2024-12-13T01:44:51.865530Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Dec 13 01:44:51.936646 waagent[1533]: 2024-12-13T01:44:51.936500Z INFO ExtHandler Downloaded certificate {'thumbprint': 'D3554A1FCEDB699E754FE6BF7C2DAFF3C26FFA9B', 'hasPrivateKey': False} Dec 13 01:44:51.937697 waagent[1533]: 2024-12-13T01:44:51.937628Z INFO ExtHandler Downloaded certificate {'thumbprint': '6D6278299A2A42F8329682FA3DAC15DC0753A237', 'hasPrivateKey': True} Dec 13 01:44:51.938721 waagent[1533]: 2024-12-13T01:44:51.938657Z INFO ExtHandler Fetch goal state completed Dec 13 01:44:51.959326 waagent[1533]: 2024-12-13T01:44:51.959200Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Dec 13 01:44:51.971706 waagent[1533]: 2024-12-13T01:44:51.971581Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.2 running as process 1533 Dec 13 01:44:51.974883 waagent[1533]: 2024-12-13T01:44:51.974786Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '3510.3.6', '', 'Flatcar Container Linux by Kinvolk'] Dec 13 01:44:51.976054 waagent[1533]: 2024-12-13T01:44:51.975982Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '3510.3.6', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Dec 13 01:44:51.976377 waagent[1533]: 2024-12-13T01:44:51.976318Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Dec 13 01:44:51.978410 waagent[1533]: 2024-12-13T01:44:51.978350Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Dec 13 01:44:51.983717 waagent[1533]: 2024-12-13T01:44:51.983651Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Dec 13 01:44:51.984121 waagent[1533]: 2024-12-13T01:44:51.984053Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Dec 13 01:44:51.992637 waagent[1533]: 2024-12-13T01:44:51.992572Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Dec 13 01:44:51.993217 waagent[1533]: 2024-12-13T01:44:51.993154Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Dec 13 01:44:52.000145 waagent[1533]: 2024-12-13T01:44:52.000010Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Dec 13 01:44:52.001303 waagent[1533]: 2024-12-13T01:44:52.001220Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Dec 13 01:44:52.003366 waagent[1533]: 2024-12-13T01:44:52.003297Z INFO ExtHandler ExtHandler Starting env monitor service. Dec 13 01:44:52.003796 waagent[1533]: 2024-12-13T01:44:52.003738Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:44:52.003972 waagent[1533]: 2024-12-13T01:44:52.003922Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:44:52.004548 waagent[1533]: 2024-12-13T01:44:52.004490Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Dec 13 01:44:52.004836 waagent[1533]: 2024-12-13T01:44:52.004782Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Dec 13 01:44:52.004836 waagent[1533]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Dec 13 01:44:52.004836 waagent[1533]: eth0 00000000 0108C80A 0003 0 0 1024 00000000 0 0 0 Dec 13 01:44:52.004836 waagent[1533]: eth0 0008C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Dec 13 01:44:52.004836 waagent[1533]: eth0 0108C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:44:52.004836 waagent[1533]: eth0 10813FA8 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:44:52.004836 waagent[1533]: eth0 FEA9FEA9 0108C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:44:52.008505 waagent[1533]: 2024-12-13T01:44:52.008398Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:44:52.008759 waagent[1533]: 2024-12-13T01:44:52.008694Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:44:52.009333 waagent[1533]: 2024-12-13T01:44:52.009245Z INFO EnvHandler ExtHandler Configure routes Dec 13 01:44:52.010149 waagent[1533]: 2024-12-13T01:44:52.010014Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Dec 13 01:44:52.012173 waagent[1533]: 2024-12-13T01:44:52.011917Z INFO EnvHandler ExtHandler Gateway:None Dec 13 01:44:52.012753 waagent[1533]: 2024-12-13T01:44:52.012692Z INFO EnvHandler ExtHandler Routes:None Dec 13 01:44:52.014618 waagent[1533]: 2024-12-13T01:44:52.014539Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Dec 13 01:44:52.014735 waagent[1533]: 2024-12-13T01:44:52.014680Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Dec 13 01:44:52.016012 waagent[1533]: 2024-12-13T01:44:52.015959Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Dec 13 01:44:52.016164 waagent[1533]: 2024-12-13T01:44:52.016085Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Dec 13 01:44:52.023303 waagent[1533]: 2024-12-13T01:44:52.023152Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Dec 13 01:44:52.023850 waagent[1533]: 2024-12-13T01:44:52.023779Z INFO MonitorHandler ExtHandler Network interfaces: Dec 13 01:44:52.023850 waagent[1533]: Executing ['ip', '-a', '-o', 'link']: Dec 13 01:44:52.023850 waagent[1533]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Dec 13 01:44:52.023850 waagent[1533]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 60:45:bd:df:b5:21 brd ff:ff:ff:ff:ff:ff Dec 13 01:44:52.023850 waagent[1533]: 3: enP44120s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 60:45:bd:df:b5:21 brd ff:ff:ff:ff:ff:ff\ altname enP44120p0s2 Dec 13 01:44:52.023850 waagent[1533]: Executing ['ip', '-4', '-a', '-o', 'address']: Dec 13 01:44:52.023850 waagent[1533]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Dec 13 01:44:52.023850 waagent[1533]: 2: eth0 inet 10.200.8.14/24 metric 1024 brd 10.200.8.255 scope global eth0\ valid_lft forever preferred_lft forever Dec 13 01:44:52.023850 waagent[1533]: Executing ['ip', '-6', '-a', '-o', 'address']: Dec 13 01:44:52.023850 waagent[1533]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Dec 13 01:44:52.023850 waagent[1533]: 2: eth0 inet6 fe80::6245:bdff:fedf:b521/64 scope link \ valid_lft forever preferred_lft forever Dec 13 01:44:52.046727 waagent[1533]: 2024-12-13T01:44:52.046620Z INFO ExtHandler ExtHandler Downloading agent manifest Dec 13 01:44:52.073913 waagent[1533]: 2024-12-13T01:44:52.073077Z INFO ExtHandler ExtHandler Dec 13 01:44:52.080335 waagent[1533]: 2024-12-13T01:44:52.080254Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 0e96be9c-64dc-4183-8441-11b0fd27bcf6 correlation f0175b1f-2c8d-452f-9523-128ce22ff809 created: 2024-12-13T01:43:12.162331Z] Dec 13 01:44:52.085790 waagent[1533]: 2024-12-13T01:44:52.085722Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Dec 13 01:44:52.095422 waagent[1533]: 2024-12-13T01:44:52.095282Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 22 ms] Dec 13 01:44:52.128635 waagent[1533]: 2024-12-13T01:44:52.128544Z INFO ExtHandler ExtHandler Looking for existing remote access users. Dec 13 01:44:52.161465 waagent[1533]: 2024-12-13T01:44:52.161304Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.2 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: B36FDAB8-068D-4295-BF52-707CF61ADE99;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Dec 13 01:44:52.166177 waagent[1533]: 2024-12-13T01:44:52.166042Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Dec 13 01:44:52.166177 waagent[1533]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:44:52.166177 waagent[1533]: pkts bytes target prot opt in out source destination Dec 13 01:44:52.166177 waagent[1533]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:44:52.166177 waagent[1533]: pkts bytes target prot opt in out source destination Dec 13 01:44:52.166177 waagent[1533]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:44:52.166177 waagent[1533]: pkts bytes target prot opt in out source destination Dec 13 01:44:52.166177 waagent[1533]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 01:44:52.166177 waagent[1533]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 01:44:52.166177 waagent[1533]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 01:44:52.174452 waagent[1533]: 2024-12-13T01:44:52.174328Z INFO EnvHandler ExtHandler Current Firewall rules: Dec 13 01:44:52.174452 waagent[1533]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:44:52.174452 waagent[1533]: pkts bytes target prot opt in out source destination Dec 13 01:44:52.174452 waagent[1533]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:44:52.174452 waagent[1533]: pkts bytes target prot opt in out source destination Dec 13 01:44:52.174452 waagent[1533]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:44:52.174452 waagent[1533]: pkts bytes target prot opt in out source destination Dec 13 01:44:52.174452 waagent[1533]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 01:44:52.174452 waagent[1533]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 01:44:52.174452 waagent[1533]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 01:44:52.175026 waagent[1533]: 2024-12-13T01:44:52.174971Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Dec 13 01:45:15.947600 kernel: hv_balloon: Max. dynamic memory size: 8192 MB Dec 13 01:45:19.610685 systemd[1]: Created slice system-sshd.slice. Dec 13 01:45:19.612270 systemd[1]: Started sshd@0-10.200.8.14:22-10.200.16.10:56774.service. Dec 13 01:45:20.533908 sshd[1582]: Accepted publickey for core from 10.200.16.10 port 56774 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:20.535427 sshd[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:20.539854 systemd-logind[1335]: New session 3 of user core. Dec 13 01:45:20.540902 systemd[1]: Started session-3.scope. Dec 13 01:45:21.072976 systemd[1]: Started sshd@1-10.200.8.14:22-10.200.16.10:56782.service. Dec 13 01:45:21.700359 sshd[1587]: Accepted publickey for core from 10.200.16.10 port 56782 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:21.701825 sshd[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:21.706615 systemd[1]: Started session-4.scope. Dec 13 01:45:21.707230 systemd-logind[1335]: New session 4 of user core. Dec 13 01:45:22.150881 sshd[1587]: pam_unix(sshd:session): session closed for user core Dec 13 01:45:22.154338 systemd[1]: sshd@1-10.200.8.14:22-10.200.16.10:56782.service: Deactivated successfully. Dec 13 01:45:22.155372 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 01:45:22.156018 systemd-logind[1335]: Session 4 logged out. Waiting for processes to exit. Dec 13 01:45:22.156817 systemd-logind[1335]: Removed session 4. Dec 13 01:45:22.255313 systemd[1]: Started sshd@2-10.200.8.14:22-10.200.16.10:56798.service. Dec 13 01:45:22.873522 sshd[1593]: Accepted publickey for core from 10.200.16.10 port 56798 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:22.875270 sshd[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:22.880627 systemd[1]: Started session-5.scope. Dec 13 01:45:22.881075 systemd-logind[1335]: New session 5 of user core. Dec 13 01:45:23.311518 sshd[1593]: pam_unix(sshd:session): session closed for user core Dec 13 01:45:23.314926 systemd[1]: sshd@2-10.200.8.14:22-10.200.16.10:56798.service: Deactivated successfully. Dec 13 01:45:23.315942 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 01:45:23.316703 systemd-logind[1335]: Session 5 logged out. Waiting for processes to exit. Dec 13 01:45:23.317569 systemd-logind[1335]: Removed session 5. Dec 13 01:45:23.416190 systemd[1]: Started sshd@3-10.200.8.14:22-10.200.16.10:56810.service. Dec 13 01:45:24.035570 sshd[1599]: Accepted publickey for core from 10.200.16.10 port 56810 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:24.037264 sshd[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:24.043158 systemd[1]: Started session-6.scope. Dec 13 01:45:24.043738 systemd-logind[1335]: New session 6 of user core. Dec 13 01:45:24.479365 sshd[1599]: pam_unix(sshd:session): session closed for user core Dec 13 01:45:24.482361 systemd[1]: sshd@3-10.200.8.14:22-10.200.16.10:56810.service: Deactivated successfully. Dec 13 01:45:24.483221 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 01:45:24.483846 systemd-logind[1335]: Session 6 logged out. Waiting for processes to exit. Dec 13 01:45:24.484607 systemd-logind[1335]: Removed session 6. Dec 13 01:45:24.583564 systemd[1]: Started sshd@4-10.200.8.14:22-10.200.16.10:56814.service. Dec 13 01:45:25.205514 sshd[1605]: Accepted publickey for core from 10.200.16.10 port 56814 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:25.206906 sshd[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:25.211740 systemd[1]: Started session-7.scope. Dec 13 01:45:25.212367 systemd-logind[1335]: New session 7 of user core. Dec 13 01:45:25.657732 update_engine[1336]: I1213 01:45:25.657677 1336 update_attempter.cc:509] Updating boot flags... Dec 13 01:45:25.751588 sudo[1608]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 01:45:25.751879 sudo[1608]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:45:25.784326 dbus-daemon[1321]: \xd0\xfd\u0008.\xfeU: received setenforce notice (enforcing=-173192176) Dec 13 01:45:25.786090 sudo[1608]: pam_unix(sudo:session): session closed for user root Dec 13 01:45:25.899426 sshd[1605]: pam_unix(sshd:session): session closed for user core Dec 13 01:45:25.903259 systemd[1]: sshd@4-10.200.8.14:22-10.200.16.10:56814.service: Deactivated successfully. Dec 13 01:45:25.904271 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 01:45:25.904926 systemd-logind[1335]: Session 7 logged out. Waiting for processes to exit. Dec 13 01:45:25.905773 systemd-logind[1335]: Removed session 7. Dec 13 01:45:26.003426 systemd[1]: Started sshd@5-10.200.8.14:22-10.200.16.10:56824.service. Dec 13 01:45:26.623692 sshd[1652]: Accepted publickey for core from 10.200.16.10 port 56824 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:26.625340 sshd[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:26.630735 systemd[1]: Started session-8.scope. Dec 13 01:45:26.631285 systemd-logind[1335]: New session 8 of user core. Dec 13 01:45:26.969934 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 01:45:26.970624 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:45:26.973546 sudo[1656]: pam_unix(sudo:session): session closed for user root Dec 13 01:45:26.978399 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 01:45:26.978672 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:45:26.988011 systemd[1]: Stopping audit-rules.service... Dec 13 01:45:26.988000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 01:45:26.990237 auditctl[1659]: No rules Dec 13 01:45:26.988000 audit[1659]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff5c444fe0 a2=420 a3=0 items=0 ppid=1 pid=1659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:45:26.995483 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 01:45:26.995676 systemd[1]: Stopped audit-rules.service. Dec 13 01:45:26.998084 systemd[1]: Starting audit-rules.service... Dec 13 01:45:27.010994 kernel: audit: type=1305 audit(1734054326.988:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 01:45:27.011082 kernel: audit: type=1300 audit(1734054326.988:178): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff5c444fe0 a2=420 a3=0 items=0 ppid=1 pid=1659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:45:26.988000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Dec 13 01:45:26.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.022093 augenrules[1676]: No rules Dec 13 01:45:27.022980 systemd[1]: Finished audit-rules.service. Dec 13 01:45:27.025807 kernel: audit: type=1327 audit(1734054326.988:178): proctitle=2F7362696E2F617564697463746C002D44 Dec 13 01:45:27.025864 kernel: audit: type=1131 audit(1734054326.994:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.025407 sudo[1655]: pam_unix(sudo:session): session closed for user root Dec 13 01:45:27.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.036303 kernel: audit: type=1130 audit(1734054327.020:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.036397 kernel: audit: type=1106 audit(1734054327.020:181): pid=1655 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.020000 audit[1655]: USER_END pid=1655 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.057646 kernel: audit: type=1104 audit(1734054327.020:182): pid=1655 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.020000 audit[1655]: CRED_DISP pid=1655 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.130888 sshd[1652]: pam_unix(sshd:session): session closed for user core Dec 13 01:45:27.131000 audit[1652]: USER_END pid=1652 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:27.134338 systemd[1]: sshd@5-10.200.8.14:22-10.200.16.10:56824.service: Deactivated successfully. Dec 13 01:45:27.135086 systemd[1]: session-8.scope: Deactivated successfully. Dec 13 01:45:27.136486 systemd-logind[1335]: Session 8 logged out. Waiting for processes to exit. Dec 13 01:45:27.137439 systemd-logind[1335]: Removed session 8. Dec 13 01:45:27.131000 audit[1652]: CRED_DISP pid=1652 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:27.160001 kernel: audit: type=1106 audit(1734054327.131:183): pid=1652 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:27.160063 kernel: audit: type=1104 audit(1734054327.131:184): pid=1652 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:27.160082 kernel: audit: type=1131 audit(1734054327.133:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.14:22-10.200.16.10:56824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.133000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.8.14:22-10.200.16.10:56824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.236974 systemd[1]: Started sshd@6-10.200.8.14:22-10.200.16.10:56830.service. Dec 13 01:45:27.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.14:22-10.200.16.10:56830 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:27.855000 audit[1682]: USER_ACCT pid=1682 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:27.856426 sshd[1682]: Accepted publickey for core from 10.200.16.10 port 56830 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:27.856000 audit[1682]: CRED_ACQ pid=1682 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:27.856000 audit[1682]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff70625620 a2=3 a3=0 items=0 ppid=1 pid=1682 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:45:27.856000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 01:45:27.858227 sshd[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:27.863081 systemd[1]: Started session-9.scope. Dec 13 01:45:27.863664 systemd-logind[1335]: New session 9 of user core. Dec 13 01:45:27.866000 audit[1682]: USER_START pid=1682 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:27.868000 audit[1684]: CRED_ACQ pid=1684 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:28.197000 audit[1685]: USER_ACCT pid=1685 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:28.198252 sudo[1685]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT Dec 13 01:45:28.197000 audit[1685]: CRED_REFR pid=1685 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:28.198533 sudo[1685]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:45:28.199000 audit[1685]: USER_START pid=1685 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:28.279220 sudo[1685]: pam_unix(sudo:session): session closed for user root Dec 13 01:45:28.278000 audit[1685]: USER_END pid=1685 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:28.278000 audit[1685]: CRED_DISP pid=1685 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:28.384634 sshd[1682]: pam_unix(sshd:session): session closed for user core Dec 13 01:45:28.385000 audit[1682]: USER_END pid=1682 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:28.385000 audit[1682]: CRED_DISP pid=1682 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:28.388043 systemd[1]: sshd@6-10.200.8.14:22-10.200.16.10:56830.service: Deactivated successfully. Dec 13 01:45:28.387000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.8.14:22-10.200.16.10:56830 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:28.388897 systemd[1]: session-9.scope: Deactivated successfully. Dec 13 01:45:28.389511 systemd-logind[1335]: Session 9 logged out. Waiting for processes to exit. Dec 13 01:45:28.390305 systemd-logind[1335]: Removed session 9. Dec 13 01:45:28.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.14:22-10.200.16.10:56832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:28.489195 systemd[1]: Started sshd@7-10.200.8.14:22-10.200.16.10:56832.service. Dec 13 01:45:29.112000 audit[1689]: USER_ACCT pid=1689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:29.113341 sshd[1689]: Accepted publickey for core from 10.200.16.10 port 56832 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:29.113000 audit[1689]: CRED_ACQ pid=1689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:29.113000 audit[1689]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe969f29a0 a2=3 a3=0 items=0 ppid=1 pid=1689 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:45:29.113000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 01:45:29.115085 sshd[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:29.120941 systemd[1]: Started session-10.scope. Dec 13 01:45:29.121704 systemd-logind[1335]: New session 10 of user core. Dec 13 01:45:29.125000 audit[1689]: USER_START pid=1689 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:29.126000 audit[1691]: CRED_ACQ pid=1691 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:29.454000 audit[1692]: USER_ACCT pid=1692 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:29.455638 sudo[1692]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT Dec 13 01:45:29.454000 audit[1692]: CRED_REFR pid=1692 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:29.455920 sudo[1692]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:45:29.456000 audit[1692]: USER_START pid=1692 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:29.459467 sudo[1692]: pam_unix(sudo:session): session closed for user root Dec 13 01:45:29.458000 audit[1692]: USER_END pid=1692 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:29.458000 audit[1692]: CRED_DISP pid=1692 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:45:29.559247 sshd[1689]: pam_unix(sshd:session): session closed for user core Dec 13 01:45:29.559000 audit[1689]: USER_END pid=1689 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:29.559000 audit[1689]: CRED_DISP pid=1689 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:29.562580 systemd[1]: sshd@7-10.200.8.14:22-10.200.16.10:56832.service: Deactivated successfully. Dec 13 01:45:29.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.8.14:22-10.200.16.10:56832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:29.563480 systemd[1]: session-10.scope: Deactivated successfully. Dec 13 01:45:29.564149 systemd-logind[1335]: Session 10 logged out. Waiting for processes to exit. Dec 13 01:45:29.564884 systemd-logind[1335]: Removed session 10. Dec 13 01:45:29.664013 systemd[1]: Started sshd@8-10.200.8.14:22-10.200.16.10:47010.service. Dec 13 01:45:29.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.14:22-10.200.16.10:47010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:30.284000 audit[1696]: USER_ACCT pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:30.285379 sshd[1696]: Accepted publickey for core from 10.200.16.10 port 47010 ssh2: RSA SHA256:t16aFHvQKfPoAwlQZqbEr00BgbjT/QwXGm40cf1AA4M Dec 13 01:45:30.285000 audit[1696]: CRED_ACQ pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:30.285000 audit[1696]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff50091160 a2=3 a3=0 items=0 ppid=1 pid=1696 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:45:30.285000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 01:45:30.286836 sshd[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:45:30.291751 systemd[1]: Started session-11.scope. Dec 13 01:45:30.292395 systemd-logind[1335]: New session 11 of user core. Dec 13 01:45:30.295000 audit[1696]: USER_START pid=1696 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:30.297000 audit[1698]: CRED_ACQ pid=1698 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:30.804724 sshd[1696]: pam_unix(sshd:session): session closed for user core Dec 13 01:45:30.805000 audit[1696]: USER_END pid=1696 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:30.805000 audit[1696]: CRED_DISP pid=1696 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Dec 13 01:45:30.808171 systemd[1]: sshd@8-10.200.8.14:22-10.200.16.10:47010.service: Deactivated successfully. Dec 13 01:45:30.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.8.14:22-10.200.16.10:47010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:45:30.809244 systemd[1]: session-11.scope: Deactivated successfully. Dec 13 01:45:30.810194 systemd-logind[1335]: Session 11 logged out. Waiting for processes to exit. Dec 13 01:45:30.811048 systemd-logind[1335]: Removed session 11.